SlideShare a Scribd company logo
1 of 14
Download to read offline
Agenda
• Disclaimer
• #whoami
• OWASP
• Juice Shop
• Live Demonstration
• Attack Techniques
• Reference Material
Disclaimer
Any actions and or activities related to the
material contained within this Presentation
is solely your responsibility. The misuse of
the information in this presentation can
result in criminal charges brought against
the persons in question. The author will
not be held responsible in the event any
criminal charges be brought against any
individuals misusing the information in this
presentation to break the law.
Repeat after me: I will not hack without
explicit permission.
#whoami
• 15+ Years in Information Security
• 9+ Years at GuidePoint Security
• Technical Account Manager
• SANS Certs++, CEH
• MS Cybersecurity (USF)
• Astute public speaker at fine institutions:
• ISSA, OWASP, ISACA, ISC(2), Security B-Sides
• The Open Web Application Security Project® (OWASP) is a
nonprofit foundation that works to improve the security of
software.
• Community-led open source software projects
• Over 250+ local chapters worldwide
• Tens of thousands of members
• Industry-leading educational and training conferences
Juice Shop
OWASP Juice Shop is probably the most modern and sophisticated
insecure web application!
It can be used in security trainings, awareness demos, CTFs and as a
guinea pig for security tools!
Juice Shop encompasses vulnerabilities from the entire OWASP Top Ten
along with many other security flaws found in real-world applications!
• The OWASP Top 10 is to educate developers, designers, architects, managers, and
organizations about the consequences of the most common and most important web
application security weaknesses.
Cross Site Scripting (XSS)
Application Vulnerability:
• Reflected XSS: The application includes unvalidated and unescaped user input as part of HTML output
• Stored XSS: The application stores unsanitized user input that is viewed later by another user or an admin
• DOM XSS: JavaScript frameworks, single-page applications, and APIs that dynamically include attacker-controllable data to a page
How to Prevent:
• Using frameworks that automatically escape XSS by design, or escaping untrusted HTTP request data based on the context in the HTML
output
Example Attack Scenario:
The application uses untrusted data in the HTML page:
page += "<input name='search' type='TEXT' value='" + request.getParameter("search") + "'>";
The attacker modifies the 'search' parameter in the browser :
'><script>alert(document.cookie);</script>'
DIRB – Web content scanner
• It looks for existing (and/or hidden) Web Objects. It basically works by
launching a dictionary-based attack against a web server and analyzing the
responses.
• DIRB comes with a set of preconfigured attack wordlists for easy usage but
you can use your custom wordlists.
• DIRB’s main purpose is to help in professional web application auditing,
especially in security related testing.
Null-Byte Injection
Application Vulnerability:
• Null byte is a bypass technique for sending data that would be filtered otherwise
• It relies on injecting the null byte characters (%00, x00) in the supplied data
• Its role is to terminate a string
How to Prevent:
• Using frameworks that automatically escape user input by design, or escaping untrusted HTTP request data and filter all inputs
Example Attack Scenario:
An attacker wants to upload a malicious.php, but the only extension allowed is .pdf.
The attacker constructs the file name such as malicious.php%00.pdf and uploads the file.
The application reads the .pdf extension, validates the upload, and later throws out the end of the string due to the null byte. The file
malicious.php is then put in the server.
Insecure Direct Object Reference
Application Vulnerability:
• Type of access control vulnerability that arises when an application uses user-supplied input to access objects directly
• Many access control implementation mistakes can lead to access controls being circumvented
• Most commonly associated with horizontal privilege escalation, but they can also arise in relation to vertical privilege
escalation
How to Prevent:
• If no security controls are in place, an attacker can simply modify the user controlled value, bypassing access controls to
view the records of other customers
Example Attack Scenario:
Consider a website that uses the following URL to access the customer account page, by retrieving information from the
back-end database:
https://insecure-website.com/customer_account?customer_number=132355
SQL Injection
Application Vulnerability:
• User-supplied data is not validated, filtered, or sanitized by the application
• Some of the more common injections are SQL, OS command
How to Prevent:
• Preventing injection requires keeping data separate from commands and queries
• Use a safe API, which avoids the use of the interpreter entirely or provides a parameterized interface
Example Attack Scenario:
An application uses untrusted data in the construction of the following vulnerable SQL call:
String query = "SELECT * FROM accounts WHERE custID='" + request.getParameter("id") + "'";
The attacker modifies the 'id' parameter value in their browser to send: ' or '1'='1. For example:
http://example.com/app/accountView?id=' or '1'='1--
Reference
Material
• OWASP:
• https://owasp.org/www-project-top-ten/
• https://owasp.org/www-project-juice-shop/
• Kali Linux:
• https://www.kali.org/docs/introduction/
• https://www.kali.org/tools/dirb/
Thank You
jonathan.singer@guidepointsecurity.com
https://twitter.com/jonathansinger
https://www.linkedin.com/in/thejonathansinger/

More Related Content

Similar to Jonathan Singer - Wheezing The Juice.pdf

OWASP, Application Security
OWASP, Application Security OWASP, Application Security
OWASP, Application Security Dilip Sharma
 
Secure Coding BSSN Semarang Material.pdf
Secure Coding BSSN Semarang Material.pdfSecure Coding BSSN Semarang Material.pdf
Secure Coding BSSN Semarang Material.pdfnanangAris1
 
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017Philippe Gamache
 
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017 OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017 Philippe Gamache
 
React commonest security flaws and remedial measures!
React commonest security flaws and remedial measures!React commonest security flaws and remedial measures!
React commonest security flaws and remedial measures!Shelly Megan
 
Fragments-Plug the vulnerabilities in your App
Fragments-Plug the vulnerabilities in your AppFragments-Plug the vulnerabilities in your App
Fragments-Plug the vulnerabilities in your AppAppsecco
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 sebaSebastien Deleersnyder
 
OWASP TOP 10 by Team xbios
OWASP TOP 10  by Team xbiosOWASP TOP 10  by Team xbios
OWASP TOP 10 by Team xbiosVi Vek
 
Common Web Application Attacks
Common Web Application Attacks Common Web Application Attacks
Common Web Application Attacks Ahmed Sherif
 
7 Vulnerabilities In Your Web Application That Can Open The Door To Security ...
7 Vulnerabilities In Your Web Application That Can Open The Door To Security ...7 Vulnerabilities In Your Web Application That Can Open The Door To Security ...
7 Vulnerabilities In Your Web Application That Can Open The Door To Security ...Inspirisys Solutions Limited
 
Soteria Cybersecurity Healthcheck-FB01
Soteria Cybersecurity Healthcheck-FB01Soteria Cybersecurity Healthcheck-FB01
Soteria Cybersecurity Healthcheck-FB01Richard Sullivan
 
Web Security Overview
Web Security OverviewWeb Security Overview
Web Security OverviewNoah Jaehnert
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing Priyanka Aash
 
Web application vulnerability assessment
Web application vulnerability assessmentWeb application vulnerability assessment
Web application vulnerability assessmentRavikumar Paghdal
 

Similar to Jonathan Singer - Wheezing The Juice.pdf (20)

OWASP, Application Security
OWASP, Application Security OWASP, Application Security
OWASP, Application Security
 
Secure Coding BSSN Semarang Material.pdf
Secure Coding BSSN Semarang Material.pdfSecure Coding BSSN Semarang Material.pdf
Secure Coding BSSN Semarang Material.pdf
 
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
 
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017 OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
 
React commonest security flaws and remedial measures!
React commonest security flaws and remedial measures!React commonest security flaws and remedial measures!
React commonest security flaws and remedial measures!
 
Introduction to security testing raj
Introduction to security testing rajIntroduction to security testing raj
Introduction to security testing raj
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
Fragments-Plug the vulnerabilities in your App
Fragments-Plug the vulnerabilities in your AppFragments-Plug the vulnerabilities in your App
Fragments-Plug the vulnerabilities in your App
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
OWASP TOP 10 by Team xbios
OWASP TOP 10  by Team xbiosOWASP TOP 10  by Team xbios
OWASP TOP 10 by Team xbios
 
Common Web Application Attacks
Common Web Application Attacks Common Web Application Attacks
Common Web Application Attacks
 
7 Vulnerabilities In Your Web Application That Can Open The Door To Security ...
7 Vulnerabilities In Your Web Application That Can Open The Door To Security ...7 Vulnerabilities In Your Web Application That Can Open The Door To Security ...
7 Vulnerabilities In Your Web Application That Can Open The Door To Security ...
 
Soteria Cybersecurity Healthcheck-FB01
Soteria Cybersecurity Healthcheck-FB01Soteria Cybersecurity Healthcheck-FB01
Soteria Cybersecurity Healthcheck-FB01
 
Web Security
Web SecurityWeb Security
Web Security
 
Security testautomation
Security testautomationSecurity testautomation
Security testautomation
 
C01461422
C01461422C01461422
C01461422
 
Web Security Overview
Web Security OverviewWeb Security Overview
Web Security Overview
 
Owasp web security
Owasp web securityOwasp web security
Owasp web security
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 
Web application vulnerability assessment
Web application vulnerability assessmentWeb application vulnerability assessment
Web application vulnerability assessment
 

More from Jonathan Singer

SDR Basestation with Raspberry Pi
SDR Basestation with Raspberry PiSDR Basestation with Raspberry Pi
SDR Basestation with Raspberry PiJonathan Singer
 
Hardware Hacking - The Undercroft - February 2020
Hardware Hacking - The Undercroft - February 2020Hardware Hacking - The Undercroft - February 2020
Hardware Hacking - The Undercroft - February 2020Jonathan Singer
 
Splunk, SIEMs, and Big Data - The Undercroft - November 2019
Splunk, SIEMs, and Big Data - The Undercroft - November 2019Splunk, SIEMs, and Big Data - The Undercroft - November 2019
Splunk, SIEMs, and Big Data - The Undercroft - November 2019Jonathan Singer
 
The Real World of Badgelife - DefCon813 - April 2019
The Real World of Badgelife - DefCon813 - April 2019The Real World of Badgelife - DefCon813 - April 2019
The Real World of Badgelife - DefCon813 - April 2019Jonathan Singer
 
Hacking The Sabbath - BSides Tampa - February 2017
Hacking The Sabbath - BSides Tampa - February 2017Hacking The Sabbath - BSides Tampa - February 2017
Hacking The Sabbath - BSides Tampa - February 2017Jonathan Singer
 
Play All The Games | RPi Emulator From Scratch - The Undercroft - May 2020
Play All The Games | RPi Emulator From Scratch - The Undercroft - May 2020Play All The Games | RPi Emulator From Scratch - The Undercroft - May 2020
Play All The Games | RPi Emulator From Scratch - The Undercroft - May 2020Jonathan Singer
 

More from Jonathan Singer (6)

SDR Basestation with Raspberry Pi
SDR Basestation with Raspberry PiSDR Basestation with Raspberry Pi
SDR Basestation with Raspberry Pi
 
Hardware Hacking - The Undercroft - February 2020
Hardware Hacking - The Undercroft - February 2020Hardware Hacking - The Undercroft - February 2020
Hardware Hacking - The Undercroft - February 2020
 
Splunk, SIEMs, and Big Data - The Undercroft - November 2019
Splunk, SIEMs, and Big Data - The Undercroft - November 2019Splunk, SIEMs, and Big Data - The Undercroft - November 2019
Splunk, SIEMs, and Big Data - The Undercroft - November 2019
 
The Real World of Badgelife - DefCon813 - April 2019
The Real World of Badgelife - DefCon813 - April 2019The Real World of Badgelife - DefCon813 - April 2019
The Real World of Badgelife - DefCon813 - April 2019
 
Hacking The Sabbath - BSides Tampa - February 2017
Hacking The Sabbath - BSides Tampa - February 2017Hacking The Sabbath - BSides Tampa - February 2017
Hacking The Sabbath - BSides Tampa - February 2017
 
Play All The Games | RPi Emulator From Scratch - The Undercroft - May 2020
Play All The Games | RPi Emulator From Scratch - The Undercroft - May 2020Play All The Games | RPi Emulator From Scratch - The Undercroft - May 2020
Play All The Games | RPi Emulator From Scratch - The Undercroft - May 2020
 

Recently uploaded

Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfjimielynbastida
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 

Recently uploaded (20)

Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdf
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 

Jonathan Singer - Wheezing The Juice.pdf

  • 1.
  • 2. Agenda • Disclaimer • #whoami • OWASP • Juice Shop • Live Demonstration • Attack Techniques • Reference Material
  • 3. Disclaimer Any actions and or activities related to the material contained within this Presentation is solely your responsibility. The misuse of the information in this presentation can result in criminal charges brought against the persons in question. The author will not be held responsible in the event any criminal charges be brought against any individuals misusing the information in this presentation to break the law. Repeat after me: I will not hack without explicit permission.
  • 4. #whoami • 15+ Years in Information Security • 9+ Years at GuidePoint Security • Technical Account Manager • SANS Certs++, CEH • MS Cybersecurity (USF) • Astute public speaker at fine institutions: • ISSA, OWASP, ISACA, ISC(2), Security B-Sides
  • 5. • The Open Web Application Security Project® (OWASP) is a nonprofit foundation that works to improve the security of software. • Community-led open source software projects • Over 250+ local chapters worldwide • Tens of thousands of members • Industry-leading educational and training conferences
  • 6. Juice Shop OWASP Juice Shop is probably the most modern and sophisticated insecure web application! It can be used in security trainings, awareness demos, CTFs and as a guinea pig for security tools! Juice Shop encompasses vulnerabilities from the entire OWASP Top Ten along with many other security flaws found in real-world applications! • The OWASP Top 10 is to educate developers, designers, architects, managers, and organizations about the consequences of the most common and most important web application security weaknesses.
  • 7.
  • 8. Cross Site Scripting (XSS) Application Vulnerability: • Reflected XSS: The application includes unvalidated and unescaped user input as part of HTML output • Stored XSS: The application stores unsanitized user input that is viewed later by another user or an admin • DOM XSS: JavaScript frameworks, single-page applications, and APIs that dynamically include attacker-controllable data to a page How to Prevent: • Using frameworks that automatically escape XSS by design, or escaping untrusted HTTP request data based on the context in the HTML output Example Attack Scenario: The application uses untrusted data in the HTML page: page += "<input name='search' type='TEXT' value='" + request.getParameter("search") + "'>"; The attacker modifies the 'search' parameter in the browser : '><script>alert(document.cookie);</script>'
  • 9. DIRB – Web content scanner • It looks for existing (and/or hidden) Web Objects. It basically works by launching a dictionary-based attack against a web server and analyzing the responses. • DIRB comes with a set of preconfigured attack wordlists for easy usage but you can use your custom wordlists. • DIRB’s main purpose is to help in professional web application auditing, especially in security related testing.
  • 10. Null-Byte Injection Application Vulnerability: • Null byte is a bypass technique for sending data that would be filtered otherwise • It relies on injecting the null byte characters (%00, x00) in the supplied data • Its role is to terminate a string How to Prevent: • Using frameworks that automatically escape user input by design, or escaping untrusted HTTP request data and filter all inputs Example Attack Scenario: An attacker wants to upload a malicious.php, but the only extension allowed is .pdf. The attacker constructs the file name such as malicious.php%00.pdf and uploads the file. The application reads the .pdf extension, validates the upload, and later throws out the end of the string due to the null byte. The file malicious.php is then put in the server.
  • 11. Insecure Direct Object Reference Application Vulnerability: • Type of access control vulnerability that arises when an application uses user-supplied input to access objects directly • Many access control implementation mistakes can lead to access controls being circumvented • Most commonly associated with horizontal privilege escalation, but they can also arise in relation to vertical privilege escalation How to Prevent: • If no security controls are in place, an attacker can simply modify the user controlled value, bypassing access controls to view the records of other customers Example Attack Scenario: Consider a website that uses the following URL to access the customer account page, by retrieving information from the back-end database: https://insecure-website.com/customer_account?customer_number=132355
  • 12. SQL Injection Application Vulnerability: • User-supplied data is not validated, filtered, or sanitized by the application • Some of the more common injections are SQL, OS command How to Prevent: • Preventing injection requires keeping data separate from commands and queries • Use a safe API, which avoids the use of the interpreter entirely or provides a parameterized interface Example Attack Scenario: An application uses untrusted data in the construction of the following vulnerable SQL call: String query = "SELECT * FROM accounts WHERE custID='" + request.getParameter("id") + "'"; The attacker modifies the 'id' parameter value in their browser to send: ' or '1'='1. For example: http://example.com/app/accountView?id=' or '1'='1--
  • 13. Reference Material • OWASP: • https://owasp.org/www-project-top-ten/ • https://owasp.org/www-project-juice-shop/ • Kali Linux: • https://www.kali.org/docs/introduction/ • https://www.kali.org/tools/dirb/